4.4
CVSSv2

CVE-2019-5539

Published: 23/12/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

VMware Workstation (15.x before 15.5.1) and Horizon View Agent (7.10.x before 7.10.1 and 7.5.x before 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware horizon_view_agent

vmware workstation